Lucene search

K
ibmIBM731503B71E4BEA513FC815B4EDDF92E9E0E13CA4AB244F26F9F2F0B1E81140DB
HistoryFeb 02, 2021 - 4:56 p.m.

Security Bulletin: IBM MQ certified container software is vulnerable to multiple vulnerabilities within Golang Go (CVE-2020-28367, CVE-2020-28366)

2021-02-0216:56:07
www.ibm.com
8

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

Summary

Multiple injection vulnerabilities were discovered in golang which is used to create the control programs used by IBM MQ certified containers, and the IBM MQ Operator.

Vulnerability Details

CVEID:CVE-2020-28367
**DESCRIPTION:**Golang Go could allow a remote attacker to execute arbitrary code on the system, caused by a argument injection flaw in go command when cgo is in use in build time. By using a specially-crafted package, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/191979 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2020-28366
**DESCRIPTION:**Golang Go could allow a remote attacker to execute arbitrary code on the system, caused by a code injection flaw in go command when cgo is in use in build time. By using a specially-crafted package, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/191978 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ certified container software 1.0.x
IBM MQ certified container software 1.1.x
IBM MQ certified container software 1.2.x
IBM MQ certified container software 1.3.x (EUS)

Remediation/Fixes

Upgrade to IBM MQ Operator 1.3.0 or higher, ensuring operand components are upgraded to 9.2.0.1-r1-eus or higher.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm mqeq1.0.0
ibm mqeq1.1.0
ibm mqeq1.2.0
ibm mqeq1.3.0

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P